rust-ctf / ctf-pwn
Pwn utilities for Rust.
☆11Updated last week
Alternatives and similar repositories for ctf-pwn:
Users that are interested in ctf-pwn are comparing it to the libraries listed below
- pwninit - automate starting binary exploit challenges☆930Updated 8 months ago
- A Python library to debug binary executables, your own way.☆193Updated this week
- An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.☆195Updated 9 months ago
- Network analysis tool for Attack Defence CTF☆315Updated 9 months ago
- My notes on pwn☆281Updated last week
- An archive of past challenges from LA CTF hosted by ACM Cyber at UCLA and Psi Beta Rho.☆135Updated 2 months ago
- VirtuAlization GDb integrations in pwntools☆30Updated last week
- Automatic tool to quickly start a pwn CTF challenge☆41Updated last year
- Source code of the challenges developed for the 2024 edition of openECSC☆71Updated 6 months ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative☆498Updated 6 months ago
- GEF - GDB Enhanced Features for exploit devs & reversers☆453Updated this week
- Challenge handouts, source code, and solutions for UofTCTF 2025☆27Updated 3 months ago
- Write-ups for various CTF☆188Updated last year
- ☆224Updated last year
- ☆162Updated 2 years ago
- Firegex, a firewall for Attack-Defence CTFs by Pwnzer0tt1☆54Updated last week
- GhidRust: Rust decompiler plugin for Ghidra☆279Updated 11 months ago
- ☆11Updated 6 months ago
- ☆44Updated last year
- Many-Time Pad Interactive☆169Updated last year
- ctf writeups by the rounding error team ✏️☆35Updated this week
- Source code and documentation for TeamItaly CTF 2023 challenges☆20Updated last year
- kernel-pwn and writeup collection☆608Updated last year
- This repository aims to compile all Flare-On challenge binaries and write-ups. Update: 2014 -2024.☆312Updated last month
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆611Updated 4 months ago
- 📢 🔒 Exploit manager for attack-defense CTF competitions☆312Updated 2 years ago
- various docs (that are interesting, or not, depending on the point of view...)☆112Updated last year
- A full English version of the popular ctf-wiki☆92Updated 9 months ago
- Python sandbox escape wiki + payload generator☆77Updated 7 months ago
- ☆10Updated 5 months ago